π CISA and FDA have just issued urgent warnings about critical flaws in Contec CMS8000 and Epsimed MN-120 patient monitors.
Hackers could exploit these flaws to gain remote access to devices, overwrite files & even steal sensitive patient data.
Read: https://thehackernews.com/2025/01/cisa-and-fda-warn-of-critical-backdoor.html
Hackers could exploit these flaws to gain remote access to devices, overwrite files & even steal sensitive patient data.
Read: https://thehackernews.com/2025/01/cisa-and-fda-warn-of-critical-backdoor.html
π22π€―12π₯7π±1
π¨ Attack Alert: Cybercriminals are using bogus Google ads to direct Microsoft advertisers to phishing pages designed to capture login details and 2FA codes.
Over 630 phishing pages detected, with domains mostly hosted in Brazil.
Read the full report: https://thehackernews.com/2025/02/malvertising-scam-uses-fake-google-ads.html
Over 630 phishing pages detected, with domains mostly hosted in Brazil.
Read the full report: https://thehackernews.com/2025/02/malvertising-scam-uses-fake-google-ads.html
π±21π₯9π4π3β‘1
π¨ WARNING: WhatsApp uncovers major spyware campaign targeting journalists!
β€ 90+ victims were attacked by Israeli firm Paragon Solutions.
β€ Zero-click spyware deployed via a PDF fileβno action from the user needed
π Full story: https://thehackernews.com/2025/02/meta-confirms-zero-click-whatsapp.html
β€ 90+ victims were attacked by Israeli firm Paragon Solutions.
β€ Zero-click spyware deployed via a PDF fileβno action from the user needed
π Full story: https://thehackernews.com/2025/02/meta-confirms-zero-click-whatsapp.html
π₯15π€―12π6π4π±3β‘2
π BeyondTrustβs breach compromised 17 Remote Support SaaS customers, caused by a compromised API key.
Attackers exploited a zero-day vulnerability in a third-party app to reset application passwords.
Federal agencies, including the U.S. Treasury, were affected by this breach.
Read the full report: https://thehackernews.com/2025/02/beyondtrust-zero-day-breach-exposes-17.html
Attackers exploited a zero-day vulnerability in a third-party app to reset application passwords.
Federal agencies, including the U.S. Treasury, were affected by this breach.
Read the full report: https://thehackernews.com/2025/02/beyondtrust-zero-day-breach-exposes-17.html
β‘13π₯9π4π3
π₯ BUSTED β 39 Cybercrime Domains Shut Down in Massive Global Takedown.
U.S. and Dutch law enforcement have just crippled a major fraud network responsible for over $3 million in scams, selling phishing kits, scam pages, and fraud tools.
Learn more: https://thehackernews.com/2025/02/us-and-dutch-authorities-dismantle-39.html
U.S. and Dutch law enforcement have just crippled a major fraud network responsible for over $3 million in scams, selling phishing kits, scam pages, and fraud tools.
Learn more: https://thehackernews.com/2025/02/us-and-dutch-authorities-dismantle-39.html
π28π18π₯16
π Cybercrime Alert: Crazy Evil Steals Millions!
A Russian-speaking cybercriminal gang has stolen over $5M using targeted social media scams.
They hijack Windows and macOS users with malware like StealC and AMOS to steal cryptocurrencies.
Learn more: https://thehackernews.com/2025/02/crazy-evil-gang-targets-crypto-with.html
A Russian-speaking cybercriminal gang has stolen over $5M using targeted social media scams.
They hijack Windows and macOS users with malware like StealC and AMOS to steal cryptocurrencies.
Learn more: https://thehackernews.com/2025/02/crazy-evil-gang-targets-crypto-with.html
π€―17π13π6π±5β‘2
β οΈ A new wave of attacks is hitting Brazilian Windows users with the Coyote Banking Trojan.
This malware targets over 1,000 financial sites and can steal your credentials, log your keystrokes, and even capture screenshots.
π Learn how Coyote works: https://thehackernews.com/2025/02/coyote-malware-expands-reach-now.html
This malware targets over 1,000 financial sites and can steal your credentials, log your keystrokes, and even capture screenshots.
π Learn how Coyote works: https://thehackernews.com/2025/02/coyote-malware-expands-reach-now.html
π₯18π9π5π€―4
π¨ Attack surfaces are growing faster than your security team can keep up. Attackers are always looking for new weak spotsβoften hidden until itβs too late.
Learn how Attack Surface Management (ASM) tools like Intruder give you visibility into your risks: https://thehackernews.com/2025/02/what-is-attack-surface-management.html
Learn how Attack Surface Management (ASM) tools like Intruder give you visibility into your risks: https://thehackernews.com/2025/02/what-is-attack-surface-management.html
π13π4π4π€―2
π PyPI Introduces Archiving for Projects!
PyPI now lets developers archive projects, signaling they wonβt receive future updates.
This helps prevent the spread of outdated or vulnerable packages--huge win for supply chain security.
Full details: https://thehackernews.com/2025/02/pypi-introduces-archival-status-to.html
PyPI now lets developers archive projects, signaling they wonβt receive future updates.
This helps prevent the spread of outdated or vulnerable packages--huge win for supply chain security.
Full details: https://thehackernews.com/2025/02/pypi-introduces-archival-status-to.html
π16π13π₯5β‘1
π¨ 768 vulnerabilities exploited in 2024βa shocking 20% increase from last year!
These vulnerabilities are being weaponized faster than ever, with nearly 1 in 4 exploited on the same day they were disclosed.
Read the full report: https://thehackernews.com/2025/02/768-cves-exploited-in-2024-reflecting.html
These vulnerabilities are being weaponized faster than ever, with nearly 1 in 4 exploited on the same day they were disclosed.
Read the full report: https://thehackernews.com/2025/02/768-cves-exploited-in-2024-reflecting.html
π₯18π11π€3β‘2π€―1
This weekβs update covers a broad range of cybersecurity newsβfrom AI risks to law enforcement efforts against cybercrime.
Itβs a must-read for everyone.
https://thehackernews.com/2025/02/thn-weekly-recap-top-cybersecurity.html
Itβs a must-read for everyone.
https://thehackernews.com/2025/02/thn-weekly-recap-top-cybersecurity.html
π13π₯5π€―2β‘1
Google patches 47 Android security flaws, including one actively exploited in the wild!
A critical vulnerability (CVE-2024-53104) lets attackers escalate privileges through USB Video Class driverβwatch out for targeted exploitation!
This flaw, tied to the Linux kernel, can lead to memory corruption or arbitrary code execution.
Get the latest security update now: https://thehackernews.com/2025/02/google-patches-47-android-security.html
A critical vulnerability (CVE-2024-53104) lets attackers escalate privileges through USB Video Class driverβwatch out for targeted exploitation!
This flaw, tied to the Linux kernel, can lead to memory corruption or arbitrary code execution.
Get the latest security update now: https://thehackernews.com/2025/02/google-patches-47-android-security.html
π±16π11β‘3π€―3π2
π¨ Microsoft has issued critical patches for two major security flaws in Azure AI Face Service and Microsoft Account.
These vulnerabilities could let attackers escalate their privileges without authorization, exposing critical infrastructure.
While patched, CVE-2025-21415 had a public exploit.
Learn more: https://thehackernews.com/2025/02/microsoft-patches-critical-azure-ai.html
These vulnerabilities could let attackers escalate their privileges without authorization, exposing critical infrastructure.
While patched, CVE-2025-21415 had a public exploit.
Learn more: https://thehackernews.com/2025/02/microsoft-patches-critical-azure-ai.html
π21β‘6π€3π€―2
π¨ A new flaw (CVE-2024-56161) in AMD SEV could allow attackers to load malicious CPU microcode on vulnerable systems.
It exploits improper signature verification, allowing attackers local admin access to tamper with microcode.
Read more: https://thehackernews.com/2025/02/amd-sev-snp-vulnerability-allows.html
It exploits improper signature verification, allowing attackers local admin access to tamper with microcode.
Read more: https://thehackernews.com/2025/02/amd-sev-snp-vulnerability-allows.html
π11β‘3π₯3π2π€2
π Taiwan Bans DeepSeek AI Due to National Security Risks.
Concern? Cross-border data transmission can compromise sensitive government and critical infrastructure data.
Meanwhile, in just three days, DeepSeek faced multiple waves of DDoS attacks.
Learn more: https://thehackernews.com/2025/02/taiwan-bans-deepseek-ai-over-national.html
Concern? Cross-border data transmission can compromise sensitive government and critical infrastructure data.
Meanwhile, in just three days, DeepSeek faced multiple waves of DDoS attacks.
Learn more: https://thehackernews.com/2025/02/taiwan-bans-deepseek-ai-over-national.html
π33π17π₯11π±4π€―3
π¨ Cyberattacks on cloud infrastructures are evolving fast, and your current security measures may not be enough.
AI-driven workflows and massive data migrations are expanding attack surfaces. Cloud security isnβt just about detection anymore β itβs about prevention.
Read how cloud security will transform in 2025 and beyond: https://thehackernews.com/2025/02/watch-out-for-these-8-cloud-security.html
AI-driven workflows and massive data migrations are expanding attack surfaces. Cloud security isnβt just about detection anymore β itβs about prevention.
Read how cloud security will transform in 2025 and beyond: https://thehackernews.com/2025/02/watch-out-for-these-8-cloud-security.html
π10π4π₯3β‘1
β οΈ FERRET malware targets macOS users through job scam.
North Korean hackers pose as recruiters on LinkedIn to lure victims. A fake "software update" compromises your system, steals data, and drains your crypto wallet.
Learn more: https://thehackernews.com/2025/02/north-korean-hackers-deploy-ferret.html
North Korean hackers pose as recruiters on LinkedIn to lure victims. A fake "software update" compromises your system, steals data, and drains your crypto wallet.
Learn more: https://thehackernews.com/2025/02/north-korean-hackers-deploy-ferret.html
π₯11π5π4
π Russian cybercriminals are exploiting new 7-Zip vulnerability (CVE-2025-0411) to target Ukrainian organizations.
This flaw bypasses Windows' MotW protections, allowing remote code execution via malicious archives.
Learn more about the exploit: https://thehackernews.com/2025/02/russian-cybercrime-groups-exploiting-7.html
This flaw bypasses Windows' MotW protections, allowing remote code execution via malicious archives.
Learn more about the exploit: https://thehackernews.com/2025/02/russian-cybercrime-groups-exploiting-7.html
π₯25π€8π1
Python vs. no-code for security automation - a side-by-side breakdown π
Security teams sometimes debate whether to write custom Python scripts or use a no-code platform like Tines for SOAR. Both have their advantages - but how do they compare in real-world automation?
In this blog post, security researcher Conor Dunne shares:
π‘ The security, maintenance, and performance trade-offs of each approach
π‘ A side-by-side comparison of core automation components - HTTP requests, webhooks, scheduling, and more
π‘ A real-world case study: automating a Slack news feed
Read the blog post: https://thn.news/tines-python-automation-fb
Security teams sometimes debate whether to write custom Python scripts or use a no-code platform like Tines for SOAR. Both have their advantages - but how do they compare in real-world automation?
In this blog post, security researcher Conor Dunne shares:
π‘ The security, maintenance, and performance trade-offs of each approach
π‘ A side-by-side comparison of core automation components - HTTP requests, webhooks, scheduling, and more
π‘ A real-world case study: automating a Slack news feed
Read the blog post: https://thn.news/tines-python-automation-fb
π€7π4π€―4π2
π¨ Alert! A malicious package targeting the Go ecosystem has backdoored countless systemsβgiving hackers remote access.
Despite changes to the original GitHub repository, the malicious version persisted, targeting unsuspecting developers.
π Learn more: https://thehackernews.com/2025/02/malicious-go-package-exploits-module.html
Despite changes to the original GitHub repository, the malicious version persisted, targeting unsuspecting developers.
π Learn more: https://thehackernews.com/2025/02/malicious-go-package-exploits-module.html
π±17π9β‘5π€5π3π₯1
β οΈ A newly disclosed vulnerability in Microsoft SharePoint connector could have allowed attackers to harvest user credentials and launch attacks across Power Automate, Power Apps, and Copilot 365.
Learn more: https://thehackernews.com/2025/02/microsoft-sharepoint-connector-flaw.html
Learn more: https://thehackernews.com/2025/02/microsoft-sharepoint-connector-flaw.html
π₯18π€―6π5π3β‘2π€1